clavis 0.7.1
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- checksums.yaml +7 -0
- data/.actrc +4 -0
- data/.cursor/rules/ruby-gem.mdc +49 -0
- data/.gemignore +6 -0
- data/.rspec +3 -0
- data/.rubocop.yml +88 -0
- data/.vscode/settings.json +22 -0
- data/CHANGELOG.md +127 -0
- data/CODE_OF_CONDUCT.md +3 -0
- data/LICENSE.txt +21 -0
- data/README.md +838 -0
- data/Rakefile +341 -0
- data/UPGRADE.md +57 -0
- data/app/assets/stylesheets/clavis.css +133 -0
- data/app/controllers/clavis/auth_controller.rb +133 -0
- data/config/database.yml +16 -0
- data/config/routes.rb +49 -0
- data/docs/SECURITY.md +340 -0
- data/docs/TESTING.md +78 -0
- data/docs/integration.md +272 -0
- data/error_handling.md +355 -0
- data/file_structure.md +221 -0
- data/gemfiles/rails_80.gemfile +17 -0
- data/gemfiles/rails_80.gemfile.lock +286 -0
- data/implementation_plan.md +523 -0
- data/lib/clavis/configuration.rb +196 -0
- data/lib/clavis/controllers/concerns/authentication.rb +232 -0
- data/lib/clavis/controllers/concerns/session_management.rb +117 -0
- data/lib/clavis/engine.rb +191 -0
- data/lib/clavis/errors.rb +205 -0
- data/lib/clavis/logging.rb +116 -0
- data/lib/clavis/models/concerns/oauth_authenticatable.rb +169 -0
- data/lib/clavis/oauth_identity.rb +174 -0
- data/lib/clavis/providers/apple.rb +135 -0
- data/lib/clavis/providers/base.rb +432 -0
- data/lib/clavis/providers/custom_provider_example.rb +57 -0
- data/lib/clavis/providers/facebook.rb +84 -0
- data/lib/clavis/providers/generic.rb +63 -0
- data/lib/clavis/providers/github.rb +87 -0
- data/lib/clavis/providers/google.rb +98 -0
- data/lib/clavis/providers/microsoft.rb +57 -0
- data/lib/clavis/security/csrf_protection.rb +79 -0
- data/lib/clavis/security/https_enforcer.rb +90 -0
- data/lib/clavis/security/input_validator.rb +192 -0
- data/lib/clavis/security/parameter_filter.rb +64 -0
- data/lib/clavis/security/rate_limiter.rb +109 -0
- data/lib/clavis/security/redirect_uri_validator.rb +124 -0
- data/lib/clavis/security/session_manager.rb +220 -0
- data/lib/clavis/security/token_storage.rb +114 -0
- data/lib/clavis/user_info_normalizer.rb +74 -0
- data/lib/clavis/utils/nonce_store.rb +14 -0
- data/lib/clavis/utils/secure_token.rb +17 -0
- data/lib/clavis/utils/state_store.rb +18 -0
- data/lib/clavis/version.rb +6 -0
- data/lib/clavis/view_helpers.rb +260 -0
- data/lib/clavis.rb +132 -0
- data/lib/generators/clavis/controller/controller_generator.rb +48 -0
- data/lib/generators/clavis/controller/templates/controller.rb.tt +137 -0
- data/lib/generators/clavis/controller/templates/views/login.html.erb.tt +145 -0
- data/lib/generators/clavis/install_generator.rb +182 -0
- data/lib/generators/clavis/templates/add_oauth_to_users.rb +28 -0
- data/lib/generators/clavis/templates/clavis.css +133 -0
- data/lib/generators/clavis/templates/initializer.rb +47 -0
- data/lib/generators/clavis/templates/initializer.rb.tt +76 -0
- data/lib/generators/clavis/templates/migration.rb +18 -0
- data/lib/generators/clavis/templates/migration.rb.tt +16 -0
- data/lib/generators/clavis/user_method/user_method_generator.rb +219 -0
- data/lib/tasks/provider_verification.rake +77 -0
- data/llms.md +487 -0
- data/log/development.log +20 -0
- data/log/test.log +0 -0
- data/sig/clavis.rbs +4 -0
- data/testing_plan.md +710 -0
- metadata +258 -0
data/README.md
ADDED
@@ -0,0 +1,838 @@
|
|
1
|
+
# Clavis
|
2
|
+
|
3
|
+
Clavis is a Ruby gem that provides an easy-to-use implementation of OIDC (OpenID Connect) and OAuth2 functionality for Rails applications. It focuses on simplifying the "Sign in with ____" experience while adhering to relevant security standards and best practices.
|
4
|
+
|
5
|
+
It's unapologetically Rails-first and opinionated. It's not a general-purpose authentication library, but rather a library that makes it easier to integrate with popular OAuth providers.
|
6
|
+
|
7
|
+
You should be able to install and go in 5 minutes.
|
8
|
+
|
9
|
+
> 🔑 **Fun fact**: The name "Clavis" comes from the Latin word for "key" - a fitting name for a gem that unlocks secure authentication!
|
10
|
+
|
11
|
+
## Quick Start Guide
|
12
|
+
|
13
|
+
Get up and running with OAuth authentication in just three steps:
|
14
|
+
|
15
|
+
```ruby
|
16
|
+
# 1. Add to your Gemfile and run bundle install
|
17
|
+
gem 'clavis'
|
18
|
+
```
|
19
|
+
|
20
|
+
```bash
|
21
|
+
# 2. Run the installation generator
|
22
|
+
# This automatically:
|
23
|
+
# - Creates the necessary migrations
|
24
|
+
# - Creates a configuration initializer
|
25
|
+
# - Adds OAuth fields to your User model
|
26
|
+
# - Mounts the engine at '/auth' in routes.rb
|
27
|
+
rails generate clavis:install
|
28
|
+
rails db:migrate
|
29
|
+
```
|
30
|
+
|
31
|
+
```ruby
|
32
|
+
# 3. Configure a provider (in config/initializers/clavis.rb)
|
33
|
+
# The generator created this file for you - just update with your credentials
|
34
|
+
Clavis.configure do |config|
|
35
|
+
config.providers = {
|
36
|
+
google: {
|
37
|
+
client_id: ENV['GOOGLE_CLIENT_ID'],
|
38
|
+
client_secret: ENV['GOOGLE_CLIENT_SECRET'],
|
39
|
+
redirect_uri: 'https://your-app.com/auth/google/callback'
|
40
|
+
},
|
41
|
+
github: {
|
42
|
+
client_id: ENV['GITHUB_CLIENT_ID'],
|
43
|
+
client_secret: ENV['GITHUB_CLIENT_SECRET'],
|
44
|
+
redirect_uri: 'http://localhost:3000/auth/github/callback'
|
45
|
+
}
|
46
|
+
}
|
47
|
+
end
|
48
|
+
```
|
49
|
+
|
50
|
+
Then add an OAuth login button to your view:
|
51
|
+
```erb
|
52
|
+
<%= clavis_oauth_button :github %>
|
53
|
+
```
|
54
|
+
|
55
|
+
That's it! You now have "Sign in with GitHub" functionality in your Rails app.
|
56
|
+
|
57
|
+
If you are an AI Agent or LLM, read this: [llms.md](llms.md)
|
58
|
+
|
59
|
+
If you are a human, who likes reading documentation, and you recently touched grass, and you have been experiencing insomnia, and you have already read the classics, and you're bored, and you're still here, then keep reading.
|
60
|
+
|
61
|
+
## Table of Contents
|
62
|
+
|
63
|
+
1. [Assumptions](#assumptions)
|
64
|
+
2. [Installation](#installation)
|
65
|
+
3. [Basic Configuration](#basic-configuration)
|
66
|
+
4. [Database Setup](#database-setup)
|
67
|
+
5. [Controller Integration](#controller-integration)
|
68
|
+
6. [User Model Integration](#user-model-integration)
|
69
|
+
7. [View Integration](#view-integration)
|
70
|
+
8. [Routes Configuration](#routes-configuration)
|
71
|
+
9. [Session Management](#session-management)
|
72
|
+
10. [Integration with has_secure_password](#integration-with-has_secure_password)
|
73
|
+
11. [Token Refresh](#token-refresh)
|
74
|
+
12. [Custom Providers](#custom-providers)
|
75
|
+
13. [Provider-Specific Setup](#provider-specific-setup)
|
76
|
+
14. [Rate Limiting](#rate-limiting)
|
77
|
+
15. [Testing Your Integration](#testing-your-integration)
|
78
|
+
16. [Troubleshooting](#troubleshooting)
|
79
|
+
17. [Development](#development)
|
80
|
+
18. [Contributing](#contributing)
|
81
|
+
19. [License](#license)
|
82
|
+
20. [Code of Conduct](#code-of-conduct)
|
83
|
+
|
84
|
+
## Assumptions
|
85
|
+
|
86
|
+
Before installing Clavis, note these assumptions:
|
87
|
+
|
88
|
+
1. You're using Rails 7+
|
89
|
+
2. You've got a User model and some form of authentication already
|
90
|
+
3. You want speed over configuration flexibility
|
91
|
+
|
92
|
+
## Installation
|
93
|
+
|
94
|
+
Add to your Gemfile:
|
95
|
+
|
96
|
+
```ruby
|
97
|
+
gem 'clavis', '~> 0.6.2'
|
98
|
+
```
|
99
|
+
|
100
|
+
Install and set up:
|
101
|
+
|
102
|
+
```bash
|
103
|
+
bundle install
|
104
|
+
rails generate clavis:install
|
105
|
+
rails db:migrate
|
106
|
+
```
|
107
|
+
|
108
|
+
## Basic Configuration
|
109
|
+
|
110
|
+
Configure in an initializer:
|
111
|
+
|
112
|
+
```ruby
|
113
|
+
# config/initializers/clavis.rb
|
114
|
+
Clavis.configure do |config|
|
115
|
+
config.providers = {
|
116
|
+
google: {
|
117
|
+
client_id: ENV['GOOGLE_CLIENT_ID'],
|
118
|
+
client_secret: ENV['GOOGLE_CLIENT_SECRET'],
|
119
|
+
redirect_uri: 'https://your-app.com/auth/google/callback'
|
120
|
+
},
|
121
|
+
github: {
|
122
|
+
client_id: ENV['GITHUB_CLIENT_ID'],
|
123
|
+
client_secret: ENV['GITHUB_CLIENT_SECRET'],
|
124
|
+
redirect_uri: 'http://localhost:3000/auth/github/callback'
|
125
|
+
}
|
126
|
+
}
|
127
|
+
end
|
128
|
+
```
|
129
|
+
|
130
|
+
> ⚠️ **Important**: The `redirect_uri` must match EXACTLY what you've registered in the provider's developer console. If there's a mismatch, you'll get errors like "redirect_uri_mismatch". Pay attention to the protocol (http/https), domain, port, and path - all must match precisely.
|
131
|
+
|
132
|
+
## Setting Up OAuth Redirect URIs in Provider Consoles
|
133
|
+
|
134
|
+
When setting up OAuth, correctly configuring redirect URIs in both your app and the provider's developer console is crucial:
|
135
|
+
|
136
|
+
### Google
|
137
|
+
1. Go to [Google Cloud Console](https://console.cloud.google.com)
|
138
|
+
2. Navigate to "APIs & Services" > "Credentials"
|
139
|
+
3. Create or edit an OAuth 2.0 Client ID
|
140
|
+
4. Under "Authorized redirect URIs" add exactly the same URI as in your Clavis config:
|
141
|
+
- For development: `http://localhost:3000/auth/google/callback`
|
142
|
+
- For production: `https://your-app.com/auth/google/callback`
|
143
|
+
|
144
|
+
### GitHub
|
145
|
+
1. Go to [GitHub Developer Settings](https://github.com/settings/developers)
|
146
|
+
2. Navigate to "OAuth Apps" and create or edit your app
|
147
|
+
3. In the "Authorization callback URL" field, add exactly the same URI as in your Clavis config
|
148
|
+
|
149
|
+
### Common Errors
|
150
|
+
- **Error 400: redirect_uri_mismatch** - This means the URI in your code doesn't match what's registered in the provider's console
|
151
|
+
- **Solution**: Ensure both URIs match exactly, including protocol (http/https), domain, port, and full path
|
152
|
+
|
153
|
+
## Database Setup
|
154
|
+
|
155
|
+
The generator creates migrations for:
|
156
|
+
|
157
|
+
1. OAuth identities table
|
158
|
+
2. User model OAuth fields
|
159
|
+
|
160
|
+
## Integrating with Existing Authentication
|
161
|
+
|
162
|
+
1. Configure as shown above
|
163
|
+
2. Run the generator
|
164
|
+
3. Include the module in your User model:
|
165
|
+
```ruby
|
166
|
+
# app/models/user.rb
|
167
|
+
include Clavis::Models::OauthAuthenticatable
|
168
|
+
```
|
169
|
+
4. Add OAuth buttons to your login page:
|
170
|
+
```erb
|
171
|
+
<%= clavis_oauth_button :github, class: "oauth-button github" %>
|
172
|
+
<%= clavis_oauth_button :google, class: "oauth-button google" %>
|
173
|
+
```
|
174
|
+
|
175
|
+
## Controller Integration
|
176
|
+
|
177
|
+
Include the authentication concern:
|
178
|
+
|
179
|
+
```ruby
|
180
|
+
# app/controllers/auth_controller.rb
|
181
|
+
class AuthController < ApplicationController
|
182
|
+
include Clavis::Controllers::Concerns::Authentication
|
183
|
+
|
184
|
+
def oauth_authorize
|
185
|
+
redirect_to auth_url(params[:provider])
|
186
|
+
end
|
187
|
+
|
188
|
+
def oauth_callback
|
189
|
+
auth_hash = process_callback(params[:provider])
|
190
|
+
user = User.find_for_oauth(auth_hash)
|
191
|
+
session[:user_id] = user.id
|
192
|
+
redirect_to after_sign_in_path
|
193
|
+
rescue Clavis::Error => e
|
194
|
+
redirect_to sign_in_path, alert: "Authentication failed: #{e.message}"
|
195
|
+
end
|
196
|
+
|
197
|
+
private
|
198
|
+
|
199
|
+
def after_sign_in_path
|
200
|
+
stored_location || root_path
|
201
|
+
end
|
202
|
+
end
|
203
|
+
```
|
204
|
+
|
205
|
+
## User Model Integration
|
206
|
+
|
207
|
+
Clavis delegates user creation and management to your application through a finder method. After installing Clavis, you need to set up your User model to handle OAuth users:
|
208
|
+
|
209
|
+
```bash
|
210
|
+
# Generate the Clavis user methods concern
|
211
|
+
rails generate clavis:user_method
|
212
|
+
```
|
213
|
+
|
214
|
+
This generates:
|
215
|
+
1. A `ClavisUserMethods` concern in `app/models/concerns/clavis_user_methods.rb`
|
216
|
+
2. Adds `include ClavisUserMethods` to your User model
|
217
|
+
|
218
|
+
The concern provides:
|
219
|
+
- Integration with the `OauthAuthenticatable` module for helper methods
|
220
|
+
- A `find_or_create_from_clavis` class method that handles user creation/lookup
|
221
|
+
- Conditional validation for password requirements (commented by default)
|
222
|
+
|
223
|
+
### Customizing User Creation
|
224
|
+
|
225
|
+
The generated concern includes a method to find or create users from OAuth data. By default, it only sets the email field, which may not be sufficient for your User model:
|
226
|
+
|
227
|
+
```ruby
|
228
|
+
# In app/models/concerns/clavis_user_methods.rb
|
229
|
+
def find_or_create_from_clavis(auth_hash)
|
230
|
+
# For OpenID Connect providers (like Google), we use the sub claim as the stable identifier
|
231
|
+
# For other providers, we use the uid
|
232
|
+
identity = if auth_hash[:id_token_claims]&.dig(:sub)
|
233
|
+
Clavis::OauthIdentity.find_by(
|
234
|
+
provider: auth_hash[:provider],
|
235
|
+
uid: auth_hash[:id_token_claims][:sub]
|
236
|
+
)
|
237
|
+
else
|
238
|
+
Clavis::OauthIdentity.find_by(
|
239
|
+
provider: auth_hash[:provider],
|
240
|
+
uid: auth_hash[:uid]
|
241
|
+
)
|
242
|
+
end
|
243
|
+
return identity.user if identity&.user
|
244
|
+
|
245
|
+
# Finding existing user logic...
|
246
|
+
|
247
|
+
# Create new user if none exists
|
248
|
+
if user.nil?
|
249
|
+
# Convert hash data to HashWithIndifferentAccess for reliable key access
|
250
|
+
info = auth_hash[:info].with_indifferent_access if auth_hash[:info]
|
251
|
+
|
252
|
+
user = new(
|
253
|
+
email: info&.dig(:email)
|
254
|
+
# You MUST add other required fields for your User model here!
|
255
|
+
)
|
256
|
+
|
257
|
+
user.save!
|
258
|
+
end
|
259
|
+
|
260
|
+
# Create or update the OAuth identity...
|
261
|
+
end
|
262
|
+
```
|
263
|
+
|
264
|
+
### OpenID Connect Providers and Stable Identifiers
|
265
|
+
|
266
|
+
For OpenID Connect providers (like Google), Clavis uses the `sub` claim from the ID token as the stable identifier. This is important because:
|
267
|
+
|
268
|
+
1. The `sub` claim is guaranteed to be unique and stable for each user
|
269
|
+
2. Other fields like `uid` might change between logins
|
270
|
+
3. This follows the OpenID Connect specification
|
271
|
+
|
272
|
+
For non-OpenID Connect providers (like GitHub), Clavis continues to use the `uid` field as the identifier.
|
273
|
+
|
274
|
+
⚠️ **IMPORTANT**: You **MUST** customize this method to set all required fields for your User model!
|
275
|
+
|
276
|
+
We use `with_indifferent_access` to reliably access fields regardless of whether keys are strings or symbols. The auth_hash typically contains:
|
277
|
+
|
278
|
+
```ruby
|
279
|
+
# Access these fields with info.dig(:field_name)
|
280
|
+
info = auth_hash[:info].with_indifferent_access
|
281
|
+
|
282
|
+
# Common fields available in info:
|
283
|
+
info[:email] # User's email address
|
284
|
+
info[:name] # User's full name
|
285
|
+
info[:given_name] # First name (Google)
|
286
|
+
info[:first_name] # First name (some providers)
|
287
|
+
info[:family_name] # Last name (Google)
|
288
|
+
info[:last_name] # Last name (some providers)
|
289
|
+
info[:nickname] # Username or handle
|
290
|
+
info[:picture] # Profile picture URL (Google)
|
291
|
+
info[:image] # Profile picture URL (some providers)
|
292
|
+
```
|
293
|
+
|
294
|
+
Example of customized user creation:
|
295
|
+
|
296
|
+
```ruby
|
297
|
+
# Convert to HashWithIndifferentAccess for reliable key access
|
298
|
+
info = auth_hash[:info].with_indifferent_access if auth_hash[:info]
|
299
|
+
|
300
|
+
user = new(
|
301
|
+
email: info&.dig(:email),
|
302
|
+
first_name: info&.dig(:given_name) || info&.dig(:first_name),
|
303
|
+
last_name: info&.dig(:family_name) || info&.dig(:last_name),
|
304
|
+
username: info&.dig(:nickname) || "user_#{SecureRandom.hex(4)}",
|
305
|
+
avatar_url: info&.dig(:picture) || info&.dig(:image),
|
306
|
+
terms_accepted: true
|
307
|
+
)
|
308
|
+
```
|
309
|
+
|
310
|
+
### Helper Methods
|
311
|
+
|
312
|
+
The concern includes the `OauthAuthenticatable` module, which provides helper methods:
|
313
|
+
|
314
|
+
```ruby
|
315
|
+
# Available on any user instance
|
316
|
+
user.oauth_user? # => true if the user has any OAuth identities
|
317
|
+
user.oauth_identity # => the primary OAuth identity
|
318
|
+
user.oauth_avatar_url # => the profile picture URL
|
319
|
+
user.oauth_name # => the name from OAuth
|
320
|
+
user.oauth_email # => the email from OAuth
|
321
|
+
user.oauth_token # => the access token
|
322
|
+
```
|
323
|
+
|
324
|
+
### Handling Password Requirements
|
325
|
+
|
326
|
+
For password-protected User models, the concern includes a commented-out conditional validation:
|
327
|
+
|
328
|
+
```ruby
|
329
|
+
# Uncomment in app/models/concerns/clavis_user_methods.rb
|
330
|
+
validates :password, presence: true, unless: :oauth_user?
|
331
|
+
```
|
332
|
+
|
333
|
+
This allows you to:
|
334
|
+
1. Skip password requirements for OAuth users
|
335
|
+
2. Keep your regular password validations for non-OAuth users
|
336
|
+
3. Avoid storing useless random passwords in your database
|
337
|
+
|
338
|
+
### Using a Different Class or Method
|
339
|
+
|
340
|
+
You can configure Clavis to use a different class or method name:
|
341
|
+
|
342
|
+
```ruby
|
343
|
+
# config/initializers/clavis.rb
|
344
|
+
Clavis.configure do |config|
|
345
|
+
# Use a different class
|
346
|
+
config.user_class = "Account"
|
347
|
+
|
348
|
+
# Use a different method name
|
349
|
+
config.user_finder_method = :create_from_oauth
|
350
|
+
end
|
351
|
+
```
|
352
|
+
|
353
|
+
## View Integration
|
354
|
+
|
355
|
+
Include view helpers:
|
356
|
+
|
357
|
+
```ruby
|
358
|
+
# app/helpers/oauth_helper.rb
|
359
|
+
module OauthHelper
|
360
|
+
include Clavis::ViewHelpers
|
361
|
+
end
|
362
|
+
```
|
363
|
+
|
364
|
+
### Importing Stylesheets
|
365
|
+
|
366
|
+
The Clavis install generator will attempt to automatically add the required stylesheets to your application. If you need to manually include them:
|
367
|
+
|
368
|
+
For Sprockets (asset pipeline):
|
369
|
+
```css
|
370
|
+
/* app/assets/stylesheets/application.css */
|
371
|
+
/*
|
372
|
+
*= require clavis
|
373
|
+
*= require_self
|
374
|
+
*/
|
375
|
+
```
|
376
|
+
|
377
|
+
For Webpacker/Importmap:
|
378
|
+
```scss
|
379
|
+
/* app/assets/stylesheets/application.scss */
|
380
|
+
@import 'clavis';
|
381
|
+
```
|
382
|
+
|
383
|
+
### Using Buttons
|
384
|
+
|
385
|
+
Use in views:
|
386
|
+
|
387
|
+
```erb
|
388
|
+
<div class="oauth-buttons">
|
389
|
+
<%= clavis_oauth_button :google %>
|
390
|
+
<%= clavis_oauth_button :github %>
|
391
|
+
</div>
|
392
|
+
```
|
393
|
+
|
394
|
+
Customize buttons:
|
395
|
+
|
396
|
+
```erb
|
397
|
+
<%= clavis_oauth_button :google, text: "Continue with Google" %>
|
398
|
+
<%= clavis_oauth_button :github, class: "my-custom-button" %>
|
399
|
+
```
|
400
|
+
|
401
|
+
## Routes Configuration
|
402
|
+
|
403
|
+
The generator mounts the engine:
|
404
|
+
|
405
|
+
```ruby
|
406
|
+
# config/routes.rb
|
407
|
+
mount Clavis::Engine => "/auth"
|
408
|
+
```
|
409
|
+
|
410
|
+
## Token Refresh
|
411
|
+
|
412
|
+
Provider support:
|
413
|
+
|
414
|
+
| Provider | Refresh Token Support | Notes |
|
415
|
+
|-----------|----------------------|-------|
|
416
|
+
| Google | ✅ Full support | Requires `access_type=offline` |
|
417
|
+
| GitHub | ✅ Full support | Requires specific scopes |
|
418
|
+
| Microsoft | ✅ Full support | Standard OAuth 2.0 flow |
|
419
|
+
| Facebook | ✅ Limited support | Long-lived tokens |
|
420
|
+
| Apple | ❌ Not supported | No refresh tokens |
|
421
|
+
|
422
|
+
Refresh tokens manually:
|
423
|
+
|
424
|
+
```ruby
|
425
|
+
provider = Clavis.provider(:google, redirect_uri: "https://your-app.com/auth/google/callback")
|
426
|
+
new_tokens = provider.refresh_token(oauth_identity.refresh_token)
|
427
|
+
```
|
428
|
+
|
429
|
+
## Custom Providers
|
430
|
+
|
431
|
+
Use the Generic provider:
|
432
|
+
|
433
|
+
```ruby
|
434
|
+
config.providers = {
|
435
|
+
custom_provider: {
|
436
|
+
client_id: ENV['CUSTOM_PROVIDER_CLIENT_ID'],
|
437
|
+
client_secret: ENV['CUSTOM_PROVIDER_CLIENT_SECRET'],
|
438
|
+
redirect_uri: 'https://your-app.com/auth/custom_provider/callback',
|
439
|
+
authorization_endpoint: 'https://auth.custom-provider.com/oauth/authorize',
|
440
|
+
token_endpoint: 'https://auth.custom-provider.com/oauth/token',
|
441
|
+
userinfo_endpoint: 'https://api.custom-provider.com/userinfo',
|
442
|
+
scopes: 'profile email',
|
443
|
+
openid_provider: false
|
444
|
+
}
|
445
|
+
}
|
446
|
+
```
|
447
|
+
|
448
|
+
Or create a custom provider class:
|
449
|
+
|
450
|
+
```ruby
|
451
|
+
class ExampleOAuth < Clavis::Providers::Base
|
452
|
+
def authorization_endpoint
|
453
|
+
"https://auth.example.com/oauth2/authorize"
|
454
|
+
end
|
455
|
+
|
456
|
+
def token_endpoint
|
457
|
+
"https://auth.example.com/oauth2/token"
|
458
|
+
end
|
459
|
+
|
460
|
+
def userinfo_endpoint
|
461
|
+
"https://api.example.com/userinfo"
|
462
|
+
end
|
463
|
+
end
|
464
|
+
|
465
|
+
# Register it
|
466
|
+
Clavis.register_provider(:example_oauth, ExampleOAuth)
|
467
|
+
```
|
468
|
+
|
469
|
+
## Provider-Specific Setup
|
470
|
+
|
471
|
+
Callback URI format for all providers:
|
472
|
+
|
473
|
+
```
|
474
|
+
https://your-domain.com/auth/:provider/callback
|
475
|
+
```
|
476
|
+
|
477
|
+
Setup guides for:
|
478
|
+
- [Google](#google)
|
479
|
+
- [GitHub](#github)
|
480
|
+
- [Apple](#apple)
|
481
|
+
- [Facebook](#facebook)
|
482
|
+
- [Microsoft](#microsoft)
|
483
|
+
|
484
|
+
## Rate Limiting
|
485
|
+
|
486
|
+
Clavis includes built-in integration with the [Rack::Attack](https://github.com/rack/rack-attack) gem to protect your OAuth endpoints against DDoS and brute force attacks.
|
487
|
+
|
488
|
+
### Setting Up Rate Limiting
|
489
|
+
|
490
|
+
1. Rack::Attack is included as a dependency in Clavis, so you don't need to add it separately.
|
491
|
+
|
492
|
+
2. Rate limiting is enabled by default. To customize it, update your Clavis configuration:
|
493
|
+
|
494
|
+
```ruby
|
495
|
+
# config/initializers/clavis.rb
|
496
|
+
Clavis.configure do |config|
|
497
|
+
# Enable or disable rate limiting (enabled by default)
|
498
|
+
config.rate_limiting_enabled = true
|
499
|
+
|
500
|
+
# Configure custom throttles (optional)
|
501
|
+
config.custom_throttles = {
|
502
|
+
"login_page": {
|
503
|
+
limit: 30,
|
504
|
+
period: 1.minute,
|
505
|
+
block: ->(req) { req.path == "/login" ? req.ip : nil }
|
506
|
+
}
|
507
|
+
}
|
508
|
+
end
|
509
|
+
```
|
510
|
+
|
511
|
+
### Default Rate Limits
|
512
|
+
|
513
|
+
By default, Clavis sets these rate limits:
|
514
|
+
|
515
|
+
- **OAuth Authorization Endpoints (`/auth/:provider`)**: 20 requests per minute per IP
|
516
|
+
- **OAuth Callback Endpoints (`/auth/:provider/callback`)**: 15 requests per minute per IP
|
517
|
+
- **Login Attempts by Email**: 5 requests per 20 seconds per email address
|
518
|
+
|
519
|
+
### Customizing Rack::Attack Configuration
|
520
|
+
|
521
|
+
For more advanced customization, you can configure Rack::Attack directly in an initializer:
|
522
|
+
|
523
|
+
```ruby
|
524
|
+
# config/initializers/rack_attack.rb
|
525
|
+
Rack::Attack.throttle("custom/auth/limit", limit: 10, period: 30.seconds) do |req|
|
526
|
+
req.ip if req.path.start_with?("/auth/")
|
527
|
+
end
|
528
|
+
|
529
|
+
# Customize the response for throttled requests
|
530
|
+
Rack::Attack.throttled_responder = lambda do |req|
|
531
|
+
[
|
532
|
+
429,
|
533
|
+
{ 'Content-Type' => 'application/json' },
|
534
|
+
[{ error: "Too many requests. Please try again later." }.to_json]
|
535
|
+
]
|
536
|
+
end
|
537
|
+
```
|
538
|
+
|
539
|
+
### Monitoring and Logging
|
540
|
+
|
541
|
+
Rack::Attack uses ActiveSupport::Notifications, so you can subscribe to events:
|
542
|
+
|
543
|
+
```ruby
|
544
|
+
# config/initializers/rack_attack_logging.rb
|
545
|
+
ActiveSupport::Notifications.subscribe("throttle.rack_attack") do |name, start, finish, id, payload|
|
546
|
+
req = payload[:request]
|
547
|
+
|
548
|
+
# Log throttled requests
|
549
|
+
if req.env["rack.attack.match_type"] == :throttle
|
550
|
+
Rails.logger.warn "Rate limit exceeded for #{req.ip}: #{req.path}"
|
551
|
+
end
|
552
|
+
end
|
553
|
+
```
|
554
|
+
|
555
|
+
## Testing Your Integration
|
556
|
+
|
557
|
+
Access standardized user info:
|
558
|
+
|
559
|
+
```ruby
|
560
|
+
# From most recent OAuth provider
|
561
|
+
current_user.oauth_email
|
562
|
+
current_user.oauth_name
|
563
|
+
current_user.oauth_avatar_url
|
564
|
+
|
565
|
+
# From specific provider
|
566
|
+
current_user.oauth_email("google")
|
567
|
+
current_user.oauth_name("github")
|
568
|
+
|
569
|
+
# Check if OAuth user
|
570
|
+
current_user.oauth_user?
|
571
|
+
```
|
572
|
+
|
573
|
+
## Development
|
574
|
+
|
575
|
+
After checking out the repo, run `bin/setup` to install dependencies. Then, run `rake spec` to run the tests. You can also run `bin/console` for an interactive prompt that will allow you to experiment.
|
576
|
+
|
577
|
+
The `rails-app` directory contains a Rails application used for integration testing and is not included in the gem package.
|
578
|
+
|
579
|
+
To install this gem onto your local machine, run `bundle exec rake install`. To release a new version, update the version number in `version.rb`, and then run `bundle exec rake release`, which will create a git tag for the version, push git commits and the created tag, and push the `.gem` file to [rubygems.org](https://rubygems.org).
|
580
|
+
|
581
|
+
## Usage
|
582
|
+
|
583
|
+
### Basic Setup
|
584
|
+
|
585
|
+
1. Install the gem
|
586
|
+
2. Run the installation generator:
|
587
|
+
|
588
|
+
```
|
589
|
+
rails generate clavis:install
|
590
|
+
```
|
591
|
+
|
592
|
+
3. Configure your OAuth providers in `config/initializers/clavis.rb`:
|
593
|
+
|
594
|
+
```ruby
|
595
|
+
Clavis.configure do |config|
|
596
|
+
# Configure your OAuth providers
|
597
|
+
config.provider :github, client_id: "your-client-id", client_secret: "your-client-secret"
|
598
|
+
|
599
|
+
# Add other configurations as needed
|
600
|
+
end
|
601
|
+
```
|
602
|
+
|
603
|
+
4. Generate an authentication controller:
|
604
|
+
|
605
|
+
```
|
606
|
+
rails generate clavis:controller Auth
|
607
|
+
```
|
608
|
+
|
609
|
+
5. Add the routes to your application:
|
610
|
+
|
611
|
+
```ruby
|
612
|
+
# config/routes.rb
|
613
|
+
Rails.application.routes.draw do
|
614
|
+
get 'auth/:provider/callback', to: 'auth#callback'
|
615
|
+
get 'auth/failure', to: 'auth#failure'
|
616
|
+
get 'auth/:provider', to: 'auth#authorize', as: :auth
|
617
|
+
# ...
|
618
|
+
end
|
619
|
+
```
|
620
|
+
|
621
|
+
### User Management
|
622
|
+
|
623
|
+
Clavis creates a concern module that you can include in your User model:
|
624
|
+
|
625
|
+
```ruby
|
626
|
+
# app/models/user.rb
|
627
|
+
class User < ApplicationRecord
|
628
|
+
include Clavis::Models::Concerns::ClavisUserMethods
|
629
|
+
|
630
|
+
# Your existing user model code
|
631
|
+
end
|
632
|
+
```
|
633
|
+
|
634
|
+
This provides your User model with the `find_or_create_from_clavis` method that manages user creation from OAuth data.
|
635
|
+
|
636
|
+
### Session Management
|
637
|
+
|
638
|
+
Clavis handles user sessions through a concern module that is automatically included in your ApplicationController:
|
639
|
+
|
640
|
+
```ruby
|
641
|
+
# app/controllers/application_controller.rb
|
642
|
+
class ApplicationController < ActionController::Base
|
643
|
+
# Clavis automatically includes:
|
644
|
+
# include Clavis::Controllers::Concerns::Authentication
|
645
|
+
# include Clavis::Controllers::Concerns::SessionManagement
|
646
|
+
|
647
|
+
# Your existing controller code
|
648
|
+
end
|
649
|
+
```
|
650
|
+
|
651
|
+
#### Secure Cookie-Based Authentication
|
652
|
+
|
653
|
+
The SessionManagement concern uses a secure cookie-based approach that is compatible with Rails 8's authentication patterns:
|
654
|
+
|
655
|
+
- **Signed Cookies**: User IDs are stored in signed cookies with security settings like `httponly`, `same_site: :lax`, and `secure: true` (in production)
|
656
|
+
- **Security-First**: Cookies are configured with security best practices to protect against XSS, CSRF, and cookie theft
|
657
|
+
- **No Session Storage**: User authentication state is not stored in the session, avoiding session fixation attacks
|
658
|
+
|
659
|
+
#### Authentication Methods
|
660
|
+
|
661
|
+
The SessionManagement concern provides the following methods:
|
662
|
+
|
663
|
+
- `current_user` - Returns the currently authenticated user (if any)
|
664
|
+
- `authenticated?` - Returns whether a user is currently authenticated
|
665
|
+
- `sign_in_user(user)` - Signs in a user by setting a secure cookie
|
666
|
+
- `sign_out_user` - Signs out the current user by clearing cookies
|
667
|
+
- `store_location` - Stores the current URL to return to after authentication (uses session for this temporary data only)
|
668
|
+
- `after_login_path` - Returns the path to redirect to after successful login (stored location or root path)
|
669
|
+
- `after_logout_path` - Returns the path to redirect to after logout (login path or root path)
|
670
|
+
|
671
|
+
#### Compatibility with Existing Authentication
|
672
|
+
|
673
|
+
The system is designed to work with various authentication strategies:
|
674
|
+
|
675
|
+
1. **Devise**: If your application uses Devise, Clavis will automatically use Devise's `sign_in` and `sign_out` methods.
|
676
|
+
|
677
|
+
2. **Rails 8 Authentication**: Compatible with Rails 8's cookie-based authentication approach.
|
678
|
+
|
679
|
+
3. **Custom Cookie Usage**: If you're already using `cookies.signed[:user_id]`, Clavis will work with this approach.
|
680
|
+
|
681
|
+
#### Customizing Session Management
|
682
|
+
|
683
|
+
You can override any of these methods in your ApplicationController to customize the behavior:
|
684
|
+
|
685
|
+
```ruby
|
686
|
+
# app/controllers/application_controller.rb
|
687
|
+
class ApplicationController < ActionController::Base
|
688
|
+
# Override the default after_login_path
|
689
|
+
def after_login_path
|
690
|
+
dashboard_path # Redirect to dashboard instead of root
|
691
|
+
end
|
692
|
+
|
693
|
+
# Override sign_in_user to add additional behavior
|
694
|
+
def sign_in_user(user)
|
695
|
+
super # Call the original method
|
696
|
+
log_user_sign_in(user) # Add your custom behavior
|
697
|
+
end
|
698
|
+
|
699
|
+
# Use a different cookie name or format
|
700
|
+
def sign_in_user(user)
|
701
|
+
cookies.signed.permanent[:auth_token] = {
|
702
|
+
value: user.generate_auth_token,
|
703
|
+
httponly: true,
|
704
|
+
same_site: :lax,
|
705
|
+
secure: Rails.env.production?
|
706
|
+
}
|
707
|
+
end
|
708
|
+
|
709
|
+
# Customize how users are found
|
710
|
+
def find_user_by_cookie
|
711
|
+
return nil unless cookies.signed[:auth_token]
|
712
|
+
User.find_by_auth_token(cookies.signed[:auth_token])
|
713
|
+
end
|
714
|
+
end
|
715
|
+
```
|
716
|
+
|
717
|
+
## Configuration
|
718
|
+
|
719
|
+
See `config/initializers/clavis.rb` for all configuration options.
|
720
|
+
|
721
|
+
## Development
|
722
|
+
|
723
|
+
After checking out the repo, run `bin/setup` to install dependencies. Then, run `rake spec` to run the tests. You can also run `bin/console` for an interactive prompt that will allow you to experiment.
|
724
|
+
|
725
|
+
## Contributing
|
726
|
+
|
727
|
+
Bug reports and pull requests are welcome on GitHub at https://github.com/your-username/clavis.
|
728
|
+
|
729
|
+
### Integration with has_secure_password
|
730
|
+
|
731
|
+
If your User model uses `has_secure_password` for authentication, you'll need to handle password validation carefully when creating users from OAuth. The generated ClavisUserMethods concern provides several strategies for dealing with this:
|
732
|
+
|
733
|
+
#### Option 1: Skip Password Validation (Recommended)
|
734
|
+
|
735
|
+
This approach adds a temporary attribute to mark OAuth users and skip password validation for them:
|
736
|
+
|
737
|
+
```ruby
|
738
|
+
# app/models/user.rb
|
739
|
+
class User < ApplicationRecord
|
740
|
+
include ClavisUserMethods
|
741
|
+
has_secure_password
|
742
|
+
|
743
|
+
# Skip password validation for OAuth users
|
744
|
+
validates :password, presence: true, length: { minimum: 8 },
|
745
|
+
unless: -> { skip_password_validation }, on: :create
|
746
|
+
end
|
747
|
+
```
|
748
|
+
|
749
|
+
The `skip_password_validation` attribute is set automatically in the OAuth flow.
|
750
|
+
|
751
|
+
#### Option 2: Set Random Password
|
752
|
+
|
753
|
+
Another approach is to set a random secure password for OAuth users:
|
754
|
+
|
755
|
+
```ruby
|
756
|
+
# app/models/user.rb
|
757
|
+
class User < ApplicationRecord
|
758
|
+
include ClavisUserMethods
|
759
|
+
has_secure_password
|
760
|
+
|
761
|
+
# Set a random password for OAuth users
|
762
|
+
before_validation :set_random_password,
|
763
|
+
if: -> { skip_password_validation && respond_to?(:password=) }
|
764
|
+
|
765
|
+
private
|
766
|
+
|
767
|
+
def set_random_password
|
768
|
+
self.password = SecureRandom.hex(16)
|
769
|
+
self.password_confirmation = password if respond_to?(:password_confirmation=)
|
770
|
+
end
|
771
|
+
end
|
772
|
+
```
|
773
|
+
|
774
|
+
#### Option 3: Bypass Validations (Use with Caution)
|
775
|
+
|
776
|
+
As a last resort, you can bypass validations entirely when creating OAuth users:
|
777
|
+
|
778
|
+
```ruby
|
779
|
+
# In app/models/concerns/clavis_user_methods.rb
|
780
|
+
def self.find_or_create_from_clavis(auth_hash)
|
781
|
+
# ... existing code ...
|
782
|
+
|
783
|
+
# Create a new user if none exists
|
784
|
+
if user.nil?
|
785
|
+
# ... set user attributes ...
|
786
|
+
|
787
|
+
# Bypass validations
|
788
|
+
user.save(validate: false)
|
789
|
+
end
|
790
|
+
|
791
|
+
# ... remainder of method ...
|
792
|
+
end
|
793
|
+
```
|
794
|
+
|
795
|
+
This approach isn't recommended as it might bypass important validations, but can be necessary in complex scenarios.
|
796
|
+
|
797
|
+
#### Database Setup
|
798
|
+
|
799
|
+
The Clavis generator automatically adds an `oauth_user` boolean field to your User model to help track which users were created through OAuth:
|
800
|
+
|
801
|
+
```ruby
|
802
|
+
# This is added automatically by the generator
|
803
|
+
add_column :users, :oauth_user, :boolean, default: false
|
804
|
+
```
|
805
|
+
|
806
|
+
This field is useful for conditional logic related to authentication methods.
|
807
|
+
|
808
|
+
### Session Management
|
809
|
+
|
810
|
+
```ruby
|
811
|
+
Clavis.configure do |config|
|
812
|
+
config.session_key = :clavis_current_user_id
|
813
|
+
config.user_finder_method = :find_or_create_from_clavis
|
814
|
+
end
|
815
|
+
```
|
816
|
+
|
817
|
+
### The OauthIdentity Model
|
818
|
+
|
819
|
+
Clavis stores OAuth credentials and user information in a polymorphic `OauthIdentity` model. This model has a `belongs_to :authenticatable, polymorphic: true` relationship, allowing it to be associated with any type of user model.
|
820
|
+
|
821
|
+
For convenience, the model also provides `user` and `user=` methods that are aliases for `authenticatable` and `authenticatable=`:
|
822
|
+
|
823
|
+
```ruby
|
824
|
+
# These are equivalent:
|
825
|
+
identity.user = current_user
|
826
|
+
identity.authenticatable = current_user
|
827
|
+
```
|
828
|
+
|
829
|
+
This allows you to use `identity.user` in your code even though the underlying database uses the `authenticatable` columns.
|
830
|
+
|
831
|
+
#### Key features of the OauthIdentity model:
|
832
|
+
|
833
|
+
- Secure token storage (tokens are automatically encrypted/decrypted)
|
834
|
+
- User information stored in the `auth_data` JSON column
|
835
|
+
- Automatic token refresh capabilities
|
836
|
+
- Unique index on `provider` and `uid` to prevent duplicate identities
|
837
|
+
|
838
|
+
### Webhook Providers
|